summaryrefslogtreecommitdiffhomepage
path: root/packages/browser/src/methods
diff options
context:
space:
mode:
Diffstat (limited to 'packages/browser/src/methods')
-rw-r--r--packages/browser/src/methods/startAuthentication.test.ts52
-rw-r--r--packages/browser/src/methods/startRegistration.test.ts97
2 files changed, 112 insertions, 37 deletions
diff --git a/packages/browser/src/methods/startAuthentication.test.ts b/packages/browser/src/methods/startAuthentication.test.ts
index 4be0ad6..658b67c 100644
--- a/packages/browser/src/methods/startAuthentication.test.ts
+++ b/packages/browser/src/methods/startAuthentication.test.ts
@@ -9,6 +9,7 @@ import { browserSupportsWebauthn } from '../helpers/browserSupportsWebauthn';
import utf8StringToBuffer from '../helpers/utf8StringToBuffer';
import bufferToBase64URLString from '../helpers/bufferToBase64URLString';
import { WebAuthnError } from '../helpers/structs';
+import { generateCustomError } from '../helpers/__jest__/generateCustomError';
import startAuthentication from './startAuthentication';
@@ -201,8 +202,27 @@ test('should include extension results when no extensions specified', async () =
expect(response.clientExtensionResults).toEqual({});
});
+test('should support "cable" transport', async () => {
+ const opts: PublicKeyCredentialRequestOptionsJSON = {
+ ...goodOpts1,
+ allowCredentials: [
+ {
+ ...goodOpts1.allowCredentials![0],
+ transports: ["cable"],
+ },
+ ]
+ };
+
+ await startAuthentication(opts);
+
+ expect(mockNavigatorGet.mock.calls[0][0].publicKey.allowCredentials[0].transports[0])
+ .toEqual("cable");
+});
+
describe('WebAuthnError', () => {
describe('AbortError', () => {
+ const AbortError = generateCustomError('AbortError');
+
/**
* We can't actually test this because nothing in startAuthentication() propagates the abort
* signal. But if you invoked WebAuthn via this and then manually sent an abort signal I guess
@@ -211,27 +231,29 @@ describe('WebAuthnError', () => {
* As a matter of fact I couldn't actually get any browser to respect the abort signal...
*/
test.skip('should identify abort signal', async () => {
- mockNavigatorGet.mockRejectedValueOnce(new AbortError());
+ mockNavigatorGet.mockRejectedValueOnce(AbortError);
const rejected = await expect(startAuthentication(goodOpts1)).rejects;
rejected.toThrow(WebAuthnError);
rejected.toThrow(/abort signal/i);
- rejected.toThrow(/AbortError/);
+ rejected.toHaveProperty('name', 'AbortError');
});
});
describe('NotAllowedError', () => {
+ const NotAllowedError = generateCustomError('NotAllowedError');
+
test('should identify unrecognized allowed credentials', async () => {
- mockNavigatorGet.mockRejectedValueOnce(new NotAllowedError());
+ mockNavigatorGet.mockRejectedValueOnce(NotAllowedError);
const rejected = await expect(startAuthentication(goodOpts1)).rejects;
rejected.toThrow(WebAuthnError);
rejected.toThrow(/allowed credentials/i);
- rejected.toThrow(/NotAllowedError/);
+ rejected.toHaveProperty('name', 'NotAllowedError');
});
test('should identify cancellation or timeout', async () => {
- mockNavigatorGet.mockRejectedValueOnce(new NotAllowedError());
+ mockNavigatorGet.mockRejectedValueOnce(NotAllowedError);
const opts = {
...goodOpts1,
@@ -242,11 +264,13 @@ describe('WebAuthnError', () => {
rejected.toThrow(WebAuthnError);
rejected.toThrow(/cancel/i);
rejected.toThrow(/timed out/i);
- rejected.toThrow(/NotAllowedError/);
+ rejected.toHaveProperty('name', 'NotAllowedError');
});
});
describe('SecurityError', () => {
+ const SecurityError = generateCustomError('SecurityError');
+
let _originalHostName: string;
beforeEach(() => {
@@ -260,38 +284,40 @@ describe('WebAuthnError', () => {
test('should identify invalid domain', async () => {
window.location.hostname = '1.2.3.4';
- mockNavigatorGet.mockRejectedValueOnce(new SecurityError());
+ mockNavigatorGet.mockRejectedValueOnce(SecurityError);
const rejected = await expect(startAuthentication(goodOpts1)).rejects;
rejected.toThrowError(WebAuthnError);
rejected.toThrow(/1\.2\.3\.4/);
rejected.toThrow(/invalid domain/i);
- rejected.toThrow(/SecurityError/);
+ rejected.toHaveProperty('name', 'SecurityError');
});
test('should identify invalid RP ID', async () => {
window.location.hostname = 'simplewebauthn.com';
- mockNavigatorGet.mockRejectedValueOnce(new SecurityError());
+ mockNavigatorGet.mockRejectedValueOnce(SecurityError);
const rejected = await expect(startAuthentication(goodOpts1)).rejects;
rejected.toThrowError(WebAuthnError);
rejected.toThrow(goodOpts1.rpId);
rejected.toThrow(/invalid for this domain/i);
- rejected.toThrow(/SecurityError/);
+ rejected.toHaveProperty('name', 'SecurityError');
});
});
describe('UnknownError', () => {
+ const UnknownError = generateCustomError('UnknownError');
+
test('should identify potential authenticator issues', async () => {
- mockNavigatorGet.mockRejectedValueOnce(new UnknownError());
+ mockNavigatorGet.mockRejectedValueOnce(UnknownError);
const rejected = await expect(startAuthentication(goodOpts1)).rejects;
rejected.toThrow(WebAuthnError);
rejected.toThrow(/authenticator/i);
rejected.toThrow(/unable to process the specified options/i);
- rejected.toThrow(/could not create a new assertion signature /i);
- rejected.toThrow(/UnknownError/);
+ rejected.toThrow(/could not create a new assertion signature/i);
+ rejected.toHaveProperty('name', 'UnknownError');
});
});
});
diff --git a/packages/browser/src/methods/startRegistration.test.ts b/packages/browser/src/methods/startRegistration.test.ts
index 78b0157..fcd4a2c 100644
--- a/packages/browser/src/methods/startRegistration.test.ts
+++ b/packages/browser/src/methods/startRegistration.test.ts
@@ -1,15 +1,16 @@
import {
- RegistrationCredential,
AuthenticationExtensionsClientInputs,
AuthenticationExtensionsClientOutputs,
PublicKeyCredentialCreationOptionsJSON,
+ RegistrationCredential,
} from '@simplewebauthn/typescript-types';
-
-import utf8StringToBuffer from '../helpers/utf8StringToBuffer';
+import { generateCustomError } from '../helpers/__jest__/generateCustomError';
import { browserSupportsWebauthn } from '../helpers/browserSupportsWebauthn';
import bufferToBase64URLString from '../helpers/bufferToBase64URLString';
import { WebAuthnError } from '../helpers/structs';
+import utf8StringToBuffer from '../helpers/utf8StringToBuffer';
+
import startRegistration from './startRegistration';
jest.mock('../helpers/browserSupportsWebauthn');
@@ -104,7 +105,7 @@ test('should return base64url-encoded response values', async () => {
expect(response.response.clientDataJSON).toEqual('bW9ja0NsaWU');
});
-test("should throw error if WebAuthn isn't supported", async () => {
+test('should throw error if WebAuthn isn\'t supported', async () => {
mockSupportsWebauthn.mockReturnValue(false);
await expect(startRegistration(goodOpts1)).rejects.toThrow(
@@ -175,8 +176,44 @@ test('should include extension results when no extensions specified', async () =
expect(response.clientExtensionResults).toEqual({});
});
+test('should support "cable" transport in excludeCredentials', async () => {
+ const opts: PublicKeyCredentialCreationOptionsJSON = {
+ ...goodOpts1,
+ excludeCredentials: [
+ {
+ ...goodOpts1.excludeCredentials![0],
+ transports: ["cable"],
+ },
+ ]
+ };
+
+ await startRegistration(opts);
+
+ expect(mockNavigatorCreate.mock.calls[0][0].publicKey.excludeCredentials[0].transports[0])
+ .toEqual("cable");
+});
+
+test('should return "cable" transport from response', async () => {
+ mockNavigatorCreate.mockResolvedValue({
+ id: 'foobar',
+ rawId: utf8StringToBuffer('foobar'),
+ response: {
+ attestationObject: Buffer.from(mockAttestationObject, 'ascii'),
+ clientDataJSON: Buffer.from(mockClientDataJSON, 'ascii'),
+ getTransports: () => (["cable"]),
+ },
+ getClientExtensionResults: () => ({}),
+ type: 'webauthn.create',
+ });
+
+ const response = await startRegistration(goodOpts1);
+
+ expect(response.transports).toEqual(["cable"]);
+});
+
describe('WebAuthnError', () => {
describe('AbortError', () => {
+ const AbortError = generateCustomError('AbortError');
/**
* We can't actually test this because nothing in startRegistration() propagates the abort
* signal. But if you invoked WebAuthn via this and then manually sent an abort signal I guess
@@ -185,7 +222,7 @@ describe('WebAuthnError', () => {
* As a matter of fact I couldn't actually get any browser to respect the abort signal...
*/
test.skip('should identify abort signal', async () => {
- mockNavigatorCreate.mockRejectedValueOnce(new AbortError());
+ mockNavigatorCreate.mockRejectedValueOnce(AbortError);
const rejected = await expect(startRegistration(goodOpts1)).rejects;
rejected.toThrow(WebAuthnError);
@@ -195,8 +232,10 @@ describe('WebAuthnError', () => {
});
describe('ConstraintError', () => {
+ const ConstraintError = generateCustomError('ConstraintError');
+
test('should identify unsupported discoverable credentials', async () => {
- mockNavigatorCreate.mockRejectedValueOnce(new ConstraintError());
+ mockNavigatorCreate.mockRejectedValueOnce(ConstraintError);
const opts: PublicKeyCredentialCreationOptionsJSON = {
...goodOpts1,
@@ -210,11 +249,11 @@ describe('WebAuthnError', () => {
rejected.toThrow(WebAuthnError);
rejected.toThrow(/discoverable credentials were required/i);
rejected.toThrow(/no available authenticator supported/i);
- rejected.toThrow(/ConstraintError/);
+ rejected.toHaveProperty('name', 'ConstraintError');
});
test('should identify unsupported user verification', async () => {
- mockNavigatorCreate.mockRejectedValueOnce(new ConstraintError());
+ mockNavigatorCreate.mockRejectedValueOnce(ConstraintError);
const opts: PublicKeyCredentialCreationOptionsJSON = {
...goodOpts1,
@@ -227,37 +266,43 @@ describe('WebAuthnError', () => {
rejected.toThrow(WebAuthnError);
rejected.toThrow(/user verification was required/i);
rejected.toThrow(/no available authenticator supported/i);
- rejected.toThrow(/ConstraintError/);
+ rejected.toHaveProperty('name', 'ConstraintError');
});
});
describe('InvalidStateError', () => {
+ const InvalidStateError = generateCustomError('InvalidStateError');
+
test('should identify re-registration attempt', async () => {
- mockNavigatorCreate.mockRejectedValueOnce(new InvalidStateError());
+ mockNavigatorCreate.mockRejectedValueOnce(InvalidStateError);
const rejected = await expect(startRegistration(goodOpts1)).rejects;
rejected.toThrow(WebAuthnError);
rejected.toThrow(/authenticator/i);
rejected.toThrow(/previously registered/i);
- rejected.toThrow(/InvalidStateError/);
+ rejected.toHaveProperty('name', 'InvalidStateError');
});
});
describe('NotAllowedError', () => {
+ const NotAllowedError = generateCustomError('NotAllowedError');
+
test('should identify cancellation or timeout', async () => {
- mockNavigatorCreate.mockRejectedValueOnce(new NotAllowedError());
+ mockNavigatorCreate.mockRejectedValueOnce(NotAllowedError);
const rejected = await expect(startRegistration(goodOpts1)).rejects;
rejected.toThrow(WebAuthnError);
rejected.toThrow(/cancel/i);
rejected.toThrow(/timed out/i);
- rejected.toThrow(/NotAllowedError/);
+ rejected.toHaveProperty('name', 'NotAllowedError');
});
});
describe('NotSupportedError', () => {
+ const NotSupportedError = generateCustomError('NotSupportedError');
+
test('should identify missing "public-key" entries in pubKeyCredParams', async () => {
- mockNavigatorCreate.mockRejectedValueOnce(new NotSupportedError());
+ mockNavigatorCreate.mockRejectedValueOnce(NotSupportedError);
const opts = {
...goodOpts1,
@@ -268,11 +313,11 @@ describe('WebAuthnError', () => {
rejected.toThrow(WebAuthnError);
rejected.toThrow(/pubKeyCredParams/i);
rejected.toThrow(/public-key/i);
- rejected.toThrow(/NotSupportedError/);
+ rejected.toHaveProperty('name', 'NotSupportedError');
});
test('should identify no authenticator supports algs in pubKeyCredParams', async () => {
- mockNavigatorCreate.mockRejectedValueOnce(new NotSupportedError());
+ mockNavigatorCreate.mockRejectedValueOnce(NotSupportedError);
const opts: PublicKeyCredentialCreationOptionsJSON = {
...goodOpts1,
@@ -283,11 +328,13 @@ describe('WebAuthnError', () => {
rejected.toThrow(WebAuthnError);
rejected.toThrow(/No available authenticator/i);
rejected.toThrow(/pubKeyCredParams/i);
- rejected.toThrow(/NotSupportedError/);
+ rejected.toHaveProperty('name', 'NotSupportedError');
});
});
describe('SecurityError', () => {
+ const SecurityError = generateCustomError('SecurityError');
+
let _originalHostName: string;
beforeEach(() => {
@@ -301,25 +348,25 @@ describe('WebAuthnError', () => {
test('should identify invalid domain', async () => {
window.location.hostname = '1.2.3.4';
- mockNavigatorCreate.mockRejectedValueOnce(new SecurityError());
+ mockNavigatorCreate.mockRejectedValueOnce(SecurityError);
const rejected = await expect(startRegistration(goodOpts1)).rejects;
rejected.toThrowError(WebAuthnError);
rejected.toThrow(/1\.2\.3\.4/);
rejected.toThrow(/invalid domain/i);
- rejected.toThrow(/SecurityError/);
+ rejected.toHaveProperty('name', 'SecurityError');
});
test('should identify invalid RP ID', async () => {
window.location.hostname = 'simplewebauthn.com';
- mockNavigatorCreate.mockRejectedValueOnce(new SecurityError());
+ mockNavigatorCreate.mockRejectedValueOnce(SecurityError);
const rejected = await expect(startRegistration(goodOpts1)).rejects;
rejected.toThrowError(WebAuthnError);
rejected.toThrow(goodOpts1.rp.id);
rejected.toThrow(/invalid for this domain/i);
- rejected.toThrow(/SecurityError/);
+ rejected.toHaveProperty('name', 'SecurityError');
});
});
@@ -339,20 +386,22 @@ describe('WebAuthnError', () => {
rejected.toThrowError(WebAuthnError);
rejected.toThrow(/user id/i);
rejected.toThrow(/not between 1 and 64 characters/i);
- rejected.toThrow(/TypeError/);
+ rejected.toHaveProperty('name', 'TypeError');
});
});
describe('UnknownError', () => {
+ const UnknownError = generateCustomError('UnknownError');
+
test('should identify potential authenticator issues', async () => {
- mockNavigatorCreate.mockRejectedValueOnce(new UnknownError());
+ mockNavigatorCreate.mockRejectedValueOnce(UnknownError);
const rejected = await expect(startRegistration(goodOpts1)).rejects;
rejected.toThrow(WebAuthnError);
rejected.toThrow(/authenticator/i);
rejected.toThrow(/unable to process the specified options/i);
rejected.toThrow(/could not create a new credential/i);
- rejected.toThrow(/UnknownError/);
+ rejected.toHaveProperty('name', 'UnknownError');
});
});
});